Lucene search

K

Seaconnect 370W Firmware Security Vulnerabilities

cve
cve

CVE-2021-21959

A misconfiguration exists in the MQTTS functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. This misconfiguration significantly simplifies a man-in-the-middle attack, which directly leads to control of device functionality.

8.1CVSS

7.9AI Score

0.002EPSS

2022-02-04 11:15 PM
35
cve
cve

CVE-2021-21960

A stack-based buffer overflow vulnerability exists in both the LLMNR functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted network packet can lead to remote code execution. An attacker can send a malicious packet to trigger this vulnerability.

10CVSS

9.8AI Score

0.006EPSS

2022-02-04 11:15 PM
44
cve
cve

CVE-2021-21961

A stack-based buffer overflow vulnerability exists in the NBNS functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted network packet can lead to remote code execution. An attacker can send a malicious packet to trigger this vulnerability.

10CVSS

9.8AI Score

0.006EPSS

2022-02-04 11:15 PM
44
cve
cve

CVE-2021-21962

A heap-based buffer overflow vulnerability exists in the OTA Update u-download functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A series of specially-crafted MQTT payloads can lead to remote code execution. An attacker must perform a man-in-the-middle attack in order to trigger this...

8.1CVSS

8.4AI Score

0.002EPSS

2022-02-04 11:15 PM
39
cve
cve

CVE-2021-21963

An information disclosure vulnerability exists in the Web Server functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted man-in-the-middle attack can lead to a disclosure of sensitive information. An attacker can perform a man-in-the-middle attack to trigger this vulner...

5.9CVSS

5.3AI Score

0.001EPSS

2022-02-04 11:15 PM
30
cve
cve

CVE-2021-21964

A denial of service vulnerability exists in the Modbus configuration functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. Specially-crafted network packets can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.

7.4CVSS

7.2AI Score

0.001EPSS

2022-02-04 11:15 PM
35
2
cve
cve

CVE-2021-21965

A denial of service vulnerability exists in the SeaMax remote configuration functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. Specially-crafted network packets can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.

9.3CVSS

8.8AI Score

0.002EPSS

2022-02-04 11:15 PM
38
cve
cve

CVE-2021-21967

An out-of-bounds write vulnerability exists in the OTA update task functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted MQTT payload can lead to denial of service. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.

5.9CVSS

5.6AI Score

0.001EPSS

2022-04-14 08:15 PM
56
2
cve
cve

CVE-2021-21968

A file write vulnerability exists in the OTA update task functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted MQTT payload can lead to arbitrary file overwrite. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.

8.3CVSS

8.1AI Score

0.002EPSS

2022-02-04 11:15 PM
32
cve
cve

CVE-2021-21969

An out-of-bounds write vulnerability exists in the HandleSeaCloudMessage functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. The HandleIncomingSeaCloudMessage function uses at [4] the json_object_get_string to populate the p_payload global variable. The p_payload is only 0x100 bytes lo...

8.1CVSS

8AI Score

0.003EPSS

2022-02-04 11:15 PM
34
cve
cve

CVE-2021-21970

An out-of-bounds write vulnerability exists in the HandleSeaCloudMessage functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. The HandleIncomingSeaCloudMessage function uses at [3] the json_object_get_string to populate the p_name global variable. The p_name is only 0x80 bytes long, and...

8.1CVSS

8AI Score

0.003EPSS

2022-02-04 11:15 PM
31
cve
cve

CVE-2021-21971

An out-of-bounds write vulnerability exists in the URL_decode functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted MQTT payload can lead to an out-of-bounds write. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.

5.9CVSS

5.6AI Score

0.001EPSS

2022-02-04 11:15 PM
28